US8645703B2 - Power analysis countermeasure for the ECMQV key agreement algorithm - Google Patents

Power analysis countermeasure for the ECMQV key agreement algorithm Download PDF

Info

Publication number
US8645703B2
US8645703B2 US13/489,690 US201213489690A US8645703B2 US 8645703 B2 US8645703 B2 US 8645703B2 US 201213489690 A US201213489690 A US 201213489690A US 8645703 B2 US8645703 B2 US 8645703B2
Authority
US
United States
Prior art keywords
cryptographic key
long
sessional
term
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US13/489,690
Other versions
US20120254620A1 (en
Inventor
Nevine Maurice Nassif Ebeid
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Malikie Innovations Ltd
Original Assignee
BlackBerry Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BlackBerry Ltd filed Critical BlackBerry Ltd
Priority to US13/489,690 priority Critical patent/US8645703B2/en
Assigned to RESEARCH IN MOTION LIMITED reassignment RESEARCH IN MOTION LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EBEID, NEVINE MAURICE NASSIF
Publication of US20120254620A1 publication Critical patent/US20120254620A1/en
Assigned to BLACKBERRY LIMITED reassignment BLACKBERRY LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: RESEARCH IN MOTION LIMITED
Application granted granted Critical
Publication of US8645703B2 publication Critical patent/US8645703B2/en
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED NUNC PRO TUNC ASSIGNMENT (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present application relates generally to cryptography and, more specifically, to measures for countering a power analysis attack on a physical implementation of the Elliptic Curve Menezes-Qu-Vanstone (ECMQV) Key Agreement Algorithm.
  • ECMQV Elliptic Curve Menezes-Qu-Vanstone
  • Cryptography is the study of mathematical techniques that provide the base of secure communication in the presence of malicious adversaries.
  • the main goals of secure communication include confidentiality of data, integrity of data and authentication of entities involved in a transaction.
  • “symmetric key” cryptography was used to attempt to meet the goals of secure communication.
  • symmetric key cryptography involves entities exchanging secret keys through a secret channel prior to communication.
  • One weakness of symmetric key cryptography is the security of the secret channel.
  • Public key cryptography provides a means of securing a communication between two entities without requiring the two entities to exchange secret keys through a secret channel prior to the communication.
  • An example entity “A” selects a pair of keys: a private key that is only known to entity A and is kept secret; and a public key that is known to the public.
  • Entity B If an example entity “B” would like to send a secure message to entity A, then entity B needs to obtain an authentic copy of entity A's public key. Entity B encrypts a message intended for entity A by using entity A's public key. Accordingly, only entity A can decrypt the message from entity B.
  • entity A selects the pair of keys such that it is computationally infeasible to compute the private key given knowledge of the public key. This condition is achieved by the difficulty (technically known as “hardness”) of known mathematical problems such as the known integer factorization mathematical problem, on which is based the known RSA algorithm, which was publicly described in 1977 by Ron Rivest, Adi Shamir and Leonard Adleman.
  • Elliptic curve cryptography is an approach to public key cryptography based on the algebraic structure of elliptic curves over finite mathematical fields.
  • the set of points on such a curve i.e., all solutions of the equation together with a point at infinity
  • Elliptic curve cryptosystems rely on the hardness of a problem called the Elliptic Curve Discrete Logarithm Problem (ECDLP).
  • ECDLP Elliptic Curve Discrete Logarithm Problem
  • FIG. 1 illustrates steps of a typical method of carrying out the ECMQV key agreement algorithm
  • FIG. 2 illustrates steps of a first method of carrying out the ECMQV key agreement algorithm in a manner that counters a power analysis attack according to an embodiment
  • FIG. 3 illustrates steps of a second method of carrying out the ECMQV key agreement algorithm in a manner that counters a power analysis attack according to an embodiment
  • FIG. 4 illustrates an apparatus for carrying out the method of FIG. 1 or FIG. 2 .
  • a method of encrypting a message in a manner that counters power analysis attacks wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve.
  • the base point has a prime order.
  • the method includes determining a modular inverse of the long-term private cryptographic key, generating a sessional private cryptographic key and a sessional public cryptographic key, determining an implicit signature based on the modular inverse of the long-term private cryptographic key, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key, determining a shared secret cryptographic key based on the implicit signature and encrypting a message using the shared secret cryptographic key.
  • a mobile communication device is provided for carrying out this method and a computer readable medium is provided for adapting a processor to carry out this method.
  • a method of encrypting a message in a manner that counters power analysis attacks wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve.
  • the base point has a prime order.
  • the method includes generating a sessional private cryptographic key and a sessional public cryptographic key, generating a random number, determining an implicit signature based on the random number, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key, determining a shared secret cryptographic key based on the implicit signature and encrypting a message using the shared secret cryptographic key.
  • a mobile communication device is provided for carrying out this method and a computer readable medium is provided for adapting a processor to carry out this method.
  • ECDH Elliptic Curve Diffie-Hellman
  • a side channel attack In one known example side channel attack, a measurement of the exact amount of time taken by known hardware to encrypt plain text has been used to simplify the search for a likely private key. Other examples of side channel attacks involve measuring such physical quantities as power consumption, electromagnetic leaks and sound. Many side channel attacks require considerable technical knowledge of the internal operation of the system on which the cryptography is implemented.
  • a power monitoring attack involves obtaining information useful to the determination of a private key by observing properties of electricity in the power lines supplying hardware implementing the cryptosystem.
  • SPA Simple Power Analysis
  • D point doubling
  • A point addition
  • DPA Differential Power Analysis
  • the ECMQV key agreement algorithm is used to establish a shared secret key K between parties who already possess trusted copies of each other's static public keys. Both parties still generate dynamic public and private keys and then exchange public keys. However, upon receipt of the other party's public key, each party calculates a quantity called an implicit signature. The shared secret key K is then generated from the implicit signature. The term implicit signature is used to indicate that the shared secret keys will not agree if the other party's public key is not employed in the generation of the shared secret key, thus giving implicit verification that the shared secret key was established with the desired party.
  • An attempt at interception provides an attacker C with a set of public keys Q A , Q B , R A , R B and no way to properly generate the shared secret key.
  • a key agreement algorithm generally involves two parties. For the sake of example, we will consider Alice (A) and her Bank (B). Typical operation of the ECMQV key agreement algorithm (see FIG. 1 ) begins with both parties having already generated and published their respective long-term public keys. That is, Alice's processor has selected (step 102 ) a long-term private key, d A , and used the long-term private key to generate (step 104 ) a long-term public key, Q A .
  • the Bank possesses a key pair (Q B , d B ) with Q B being the Bank's public key and d B being the Bank's private key. Additionally, it is assumed that Alice has received the Bank's public key Q B in some trusted manner and that Alice's processor has published (step 106 ) the public key Q A in some trusted manner so that the Bank has received Alice's public key.
  • R A (or R B ) represents a function of the sessional public key.
  • the function of the sessional public key may be the first L bits of a component of the point R A (or R B ), where
  • K A K B
  • K B K A
  • Alice's processor may encrypt a message (step 120 ) using the shared secret key K and transmit (step 122 ) the encrypted message to the Bank.
  • the Bank may use the shared secret key K to decrypt the message.
  • the Applicant has recognized a vulnerability in the ECMQV key agreement algorithm, in the determination of the implicit signature (step 110 ), that is, in the evaluation of equation (1.4). Since Alice's processor has published R A (step 112 ), it may be assumed that the value R A is known to an attacker. Where the attacker uses a DPA attack on the modular integer multiplication of the known value R A and the unknown value d A , the attacker may be able to determine the long-term private key, d A .
  • the ECDSA may be used to determine a signature (r, s), where the elements of the signature, r and s, are integers in [1, g ⁇ 1].
  • Messerges T., Power Analysis Attacks and Countermeasures for Cryptographic Algorithms, PhD thesis, University of Illinois, Chicago, 2000 (hereinafter “Messerges”), it is suggested that an attacker, given knowledge of r, may determine the private key, d, using a DPA attack.
  • the countermeasure proposed by Messerges involves one additional modular inversion operation and three additional modular multiplication operations. Notably, due to the modulus operation, it is unnecessary for the processor to determine an intermediate value combining r with d A . Accordingly, a second-order DPA attack as described by Messerges is not applicable.
  • providing variation in the arithmetic operations in which the long-term key is involved obviates the vulnerability in the determination of the implicit signature during execution of the ECMQV key agreement algorithm. That is, by modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, DPA attacks, such as those described by Messerges, are not applicable.
  • Alice's processor selects (step 202 ) a long-term private key, d A , and uses the long-term private key to generate (step 204 ) a long-term public key, Q A .
  • Alice's processor also determines and stores (step 205 ) a modular inverse of the long-term private key.
  • Alice's processor then publishes (step 206 ) the public key Q A in some trusted manner so that the Bank receives Alice's public key.
  • Alice's processor determines (step 218 ) a value for a shared secret key K using equation (1.7) and the Bank determines a value for a shared secret key K using equation (1.8).
  • Alice's processor may then encrypt a message (step 220 ) using the shared secret key K and transmit (step 222 ) the encrypted message to the Bank.
  • the Bank may use the shared secret key K to decrypt the message.
  • each execution of the countermeasure as presented in equation (1.12) involves only one additional modular multiplication operation. Notably, there is also an additional, one-time modular inversion operation.
  • Alice's processor selects (step 302 ) a long-term private key, d A , and uses the long-term private key to generate (step 304 ) a long-term public key, Q A .
  • Alice's processor then publishes (step 306 ) the public key Q A in some trusted manner so that the Bank receives Alice's public key.
  • Alice's processor next selects (step 315 ) a random number, ⁇ , for use in the multiplicative splitting.
  • Alice's processor determines (step 316 ) a value for the implicit signature, while using multiplicative splitting and the random number selected in step 315 .
  • S A [k A +( R A ⁇ )( ⁇ ⁇ 1 d A )] mod u. (1.16)
  • the Bank may determine an implicit signature in a similar manner.
  • Alice's processor determines (step 318 ) a value for a shared secret key K using equation (1.7) and the Bank determines a value for a shared secret key K using equation (1.8).
  • Alice's processor may then encrypt a message (step 320 ) using the shared secret key K and transmit (step 322 ) the encrypted message to the Bank.
  • the Bank may use the shared secret key K to decrypt the message.
  • each execution of the countermeasure as presented in equation (1.12) involves one additional modular inversion operation and two additional modular multiplication operation.
  • FIG. 4 illustrates a mobile communication device 400 as an example of a device that may carry out the methods of FIG. 2 and/or FIG. 3 .
  • the mobile communication device 400 includes a housing, an input device (e.g., a keyboard 424 having a plurality of keys) and an output device (e.g., a display 426 ), which may be a full graphic, or full color, Liquid Crystal Display (LCD).
  • the display 426 may comprise a touchscreen display.
  • the keyboard 424 may comprise a virtual keyboard.
  • a processing device (a microprocessor 428 ) is shown schematically in FIG. 4 as coupled between the keyboard 424 and the display 426 .
  • the microprocessor 428 controls the operation of the display 426 , as well as the overall operation of the mobile communication device 400 , in part, responsive to actuation of the keys on the keyboard 424 by a user.
  • the housing may be elongated vertically, or may take on other sizes and shapes (including clamshell housing structures).
  • the keyboard 424 may include a mode selection key, or other hardware or software, for switching between alphabetic entry and numeric entry.
  • the mobile communication device 400 may include: a communications subsystem 402 , a short-range communications subsystem 404 , the keyboard 424 and the display 426 .
  • the mobile communication device 400 may further include other input/output devices such as a set of auxiliary I/O devices 406 , a serial port 408 , a speaker 410 and a microphone 412 .
  • the mobile communication device 400 may also include memory devices, such as a flash memory 416 and a Random Access Memory (RAM) 418 , and various other device subsystems 420 .
  • the mobile communication device 400 may comprise a two-way radio frequency (RF) communication device having voice and data communication capabilities.
  • the mobile communication device 400 may have the capability to communicate with other computer systems via the Internet.
  • RF radio frequency
  • Operating system software executed by the microprocessor 428 may be stored in a computer readable medium, such as the flash memory 416 , but may be stored in other types of memory devices, such as a read only memory (ROM) or similar storage element.
  • system software, specific device applications, or parts thereof may be temporarily loaded into a volatile store, such as the RAM 418 .
  • Communication signals received by the mobile device may also be stored to the RAM 418 .
  • the microprocessor 428 in addition to its operating system functions, enables execution of software applications on the mobile communication device 400 .
  • a predetermined set of software applications that control basic device operations such as a voice communications module 430 A and a data communications module 430 B, may be installed on the mobile communication device 400 during manufacture.
  • a ECMQV module 430 C may also be installed on the mobile communication device 400 during manufacture, to implement aspects of the present disclosure.
  • additional software modules illustrated as an other software module 430 N, which may be, for instance, a PIM application, may be installed during manufacture.
  • the PIM application may be capable of organizing and managing data items, such as e-mail messages, calendar events, voice mail messages, appointments and task items.
  • the PIM application may also be capable of sending and receiving data items via a wireless carrier network 470 represented by a radio tower.
  • the data items managed by the PIM application may be seamlessly integrated, synchronized and updated via the wireless carrier network 470 with the device user's corresponding data items stored or associated with a host computer system.
  • the communication subsystem 402 includes a receiver 450 , a transmitter 452 and one or more antennas, illustrated as a receive antenna 454 and a transmit antenna 456 .
  • the communication subsystem 402 also includes a processing module, such as a digital signal processor (DSP) 458 , and local oscillators (LOs) 460 .
  • DSP digital signal processor
  • LOs local oscillators
  • the communication subsystem 402 of the mobile communication device 400 may be designed to operate with the MobitexTM, DataTACTM or General Packet Radio Service (GPRS) mobile data communication networks and also designed to operate with any of a variety of voice communication networks, such as Advanced Mobile Phone Service (AMPS), Time Division Multiple Access (TDMA), Code Division Multiple Access (CDMA), Personal Communications Service (PCS), Global System for Mobile Communications (GSM), Enhanced Data rates for GSM Evolution (EDGE), Universal Mobile Telecommunications System (UMTS), Wideband Code Division Multiple Access (W-CDMA), High Speed Packet Access (HSPA), etc.
  • AMPS Advanced Mobile Phone Service
  • TDMA Time Division Multiple Access
  • CDMA Code Division Multiple Access
  • PCS Personal Communications Service
  • GSM Global System for Mobile Communications
  • EDGE Enhanced Data rates for GSM Evolution
  • UMTS Universal Mobile Telecommunications System
  • W-CDMA Wideband Code Division Multiple Access
  • HSPA High Speed Packet Access
  • Network access requirements vary depending upon the type of communication system.
  • an identifier is associated with each mobile device that uniquely identifies the mobile device or subscriber to which the mobile device has been assigned.
  • the identifier is unique within a specific network or network technology.
  • MobitexTM networks mobile devices are registered on the network using a Mobitex Access Number (MAN) associated with each device and in DataTACTM networks, mobile devices are registered on the network using a Logical Link Identifier (LLI) associated with each device.
  • MAN Mobitex Access Number
  • LLI Logical Link Identifier
  • SIM Subscriber Identity Module
  • a GPRS device therefore uses a subscriber identity module, commonly referred to as a Subscriber Identity Module (SIM) card, in order to operate on a GPRS network.
  • SIM Subscriber Identity Module
  • IMEI International Mobile Equipment Identity
  • the mobile communication device 400 may send and receive communication signals over the wireless carrier network 470 .
  • Signals received from the wireless carrier network 470 by the receive antenna 454 are routed to the receiver 450 , which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog-to-digital conversion of the received signal allows the DSP 458 to perform more complex communication functions, such as demodulation and decoding.
  • signals to be transmitted to the wireless carrier network 470 are processed (e.g., modulated and encoded) by the DSP 458 and are then provided to the transmitter 452 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the wireless carrier network 470 (or networks) via the transmit antenna 456 .
  • the DSP 458 provides for control of the receiver 450 and the transmitter 452 .
  • gains applied to communication signals in the receiver 450 and the transmitter 452 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 458 .
  • a received signal such as a text message or web page download
  • the communication subsystem 402 is input to the microprocessor 428 .
  • the received signal is then further processed by the microprocessor 428 for output to the display 426 , or alternatively to some auxiliary I/O devices 406 .
  • a device user may also compose data items, such as e-mail messages, using the keyboard 424 and/or some other auxiliary I/O device 406 , such as a touchpad, a rocker switch, a thumb-wheel, a trackball, a touchscreen, or some other type of input device.
  • the composed data items may then be transmitted over the wireless carrier network 470 via the communication subsystem 402 .
  • a voice communication mode In a voice communication mode, overall operation of the device is substantially similar to the data communication mode, except that received signals are output to a speaker 410 , and signals for transmission are generated by a microphone 412 .
  • Alternative voice or audio I/O subsystems such as a voice message recording subsystem, may also be implemented on the mobile communication device 400 .
  • the display 426 may also be utilized in voice communication mode, for example, to display the identity of a calling party, the duration of a voice call, or other voice call related information.
  • the short-range communications subsystem 404 enables communication between the mobile communication device 400 and other proximate systems or devices, which need not necessarily be similar devices.
  • the short-range communications subsystem may include an infrared device and associated circuits and components, or a BluetoothTM communication module to provide for communication with similarly-enabled systems and devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Execution of the ECMQV key agreement algorithm requires determination of an implicit signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long-term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECMQV key agreement algorithm vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long-term cryptographic key. By modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long-term cryptographic key.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
The present application is a continuation of U.S. patent application Ser. No. 12/040,212, filed Feb. 29, 2008. U.S. patent application Ser. No. 12/040,212 claims priority to U.S. Provisional Patent Application Ser. No. 60/893,526, filed Mar. 7, 2007, the contents of both applications are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0219438, the contents of which are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0219437, the contents of which are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0219450, the contents of which are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0275932, the contents of which are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0301458, the contents of which are hereby incorporated herein by reference.
The present application is related to US Patent Application Publication No. 2008/0273694, the contents of which are hereby incorporated herein by reference.
FIELD OF THE INVENTION
The present application relates generally to cryptography and, more specifically, to measures for countering a power analysis attack on a physical implementation of the Elliptic Curve Menezes-Qu-Vanstone (ECMQV) Key Agreement Algorithm.
BACKGROUND OF THE INVENTION
Cryptography is the study of mathematical techniques that provide the base of secure communication in the presence of malicious adversaries. The main goals of secure communication include confidentiality of data, integrity of data and authentication of entities involved in a transaction. Historically, “symmetric key” cryptography was used to attempt to meet the goals of secure communication. However, symmetric key cryptography involves entities exchanging secret keys through a secret channel prior to communication. One weakness of symmetric key cryptography is the security of the secret channel. Public key cryptography provides a means of securing a communication between two entities without requiring the two entities to exchange secret keys through a secret channel prior to the communication. An example entity “A” selects a pair of keys: a private key that is only known to entity A and is kept secret; and a public key that is known to the public. If an example entity “B” would like to send a secure message to entity A, then entity B needs to obtain an authentic copy of entity A's public key. Entity B encrypts a message intended for entity A by using entity A's public key. Accordingly, only entity A can decrypt the message from entity B.
For secure communication, entity A selects the pair of keys such that it is computationally infeasible to compute the private key given knowledge of the public key. This condition is achieved by the difficulty (technically known as “hardness”) of known mathematical problems such as the known integer factorization mathematical problem, on which is based the known RSA algorithm, which was publicly described in 1977 by Ron Rivest, Adi Shamir and Leonard Adleman.
Elliptic curve cryptography is an approach to public key cryptography based on the algebraic structure of elliptic curves over finite mathematical fields. An elliptic curve over a finite field, K, may be defined by a Weierstrass equation of the form
y 2 +a 1 xy+a 3 y=x 3 +a 2 x 2 +a 4 x+a 6.  (1.1)
If K=Fp, where p is greater than three and is a prime, equation (1.1) can be simplified to
y 2 =x 3 +ax+b.  (1.2)
If K=F2 m , i.e., the elliptic curve is defined over a binary field, equation (1.1) can be simplified to
y 2 +xy=x 3 +ax 2 +b.  (1.3)
The set of points on such a curve (i.e., all solutions of the equation together with a point at infinity) can be shown to form an abelian group (with the point at infinity as the identity element). If the coordinates x and y are chosen from a large finite field, the solutions form a finite abelian group.
Elliptic curve cryptosystems rely on the hardness of a problem called the Elliptic Curve Discrete Logarithm Problem (ECDLP). Where P is a point on an elliptic curve E and where the coordinates of P belong to a finite field, the scalar multiplication kP, where k is a secret integer, gives a point Q equivalent to adding the point P to itself k times. It is computationally infeasible, for large finite fields, to compute k knowing P and Q. The ECDLP is: find k given P and Q (=kP).
BRIEF DESCRIPTION OF THE DRAWINGS
Reference will now be made to the drawings, which show by way of example, embodiments of the invention, and in which:
FIG. 1 illustrates steps of a typical method of carrying out the ECMQV key agreement algorithm;
FIG. 2 illustrates steps of a first method of carrying out the ECMQV key agreement algorithm in a manner that counters a power analysis attack according to an embodiment;
FIG. 3 illustrates steps of a second method of carrying out the ECMQV key agreement algorithm in a manner that counters a power analysis attack according to an embodiment; and
FIG. 4 illustrates an apparatus for carrying out the method of FIG. 1 or FIG. 2.
DETAILED DESCRIPTION OF THE EMBODIMENTS
By providing variation in arithmetic operations in which a long-term key is involved obviates the vulnerability in the determination of an implicit signature during execution of the ECMQV key agreement algorithm. That is, by modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, DPA attacks lose applicability.
In accordance with an aspect of the present application there is provided a method of encrypting a message in a manner that counters power analysis attacks, wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve. The base point has a prime order. The method includes determining a modular inverse of the long-term private cryptographic key, generating a sessional private cryptographic key and a sessional public cryptographic key, determining an implicit signature based on the modular inverse of the long-term private cryptographic key, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key, determining a shared secret cryptographic key based on the implicit signature and encrypting a message using the shared secret cryptographic key. In other aspects of the present application, a mobile communication device is provided for carrying out this method and a computer readable medium is provided for adapting a processor to carry out this method.
In accordance with another aspect of the present application there is provided a method of encrypting a message in a manner that counters power analysis attacks, wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve. The base point has a prime order. The method includes generating a sessional private cryptographic key and a sessional public cryptographic key, generating a random number, determining an implicit signature based on the random number, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key, determining a shared secret cryptographic key based on the implicit signature and encrypting a message using the shared secret cryptographic key. In other aspects of the present application, a mobile communication device is provided for carrying out this method and a computer readable medium is provided for adapting a processor to carry out this method.
Other aspects and features of the present invention will become apparent to those of ordinary skill in the art upon review of the following description of specific embodiments of the invention in conjunction with the accompanying figures.
In general, a device implementing an Elliptic Curve Cryptosystem selects a value for a secret key, k, which may be a long-term secret key or a short-term secret key. Additionally, the device has access to a “base point”, P. The device then generates Q=kP and publishes Q as a public key. Q may then be used for encryption or may then be used in a key agreement protocol such as the known Elliptic Curve Diffie-Hellman (ECDH) key agreement protocol. In the known Elliptic Curve Menezes-Qu-Vanstone (ECMQV) key agreement protocol, and the known Elliptic Curve Digital Signature Algorithm (ECDSA), each entity has a pair of keys (public key, private key), say, for entity A, this pair is (QA, dA). This is long-term pair, hence QA=dAP is computed once per key life. Notably, in another step of the ECMQV key agreement protocol and the ECDSA, there is a random integer k that is multiplied by the base point P, i.e., kP is determined.
The general point of an attack on a cryptosystem is to determine the value of the private key. Recently, especially given the mathematical difficulty of solving the ECDLP, cryptosystem attacks have been developed that are based on careful measurements of the physical implementation of a cryptosystem, rather than theoretical weaknesses in the algorithms. This type of attack is called a “side channel attack”. In one known example side channel attack, a measurement of the exact amount of time taken by known hardware to encrypt plain text has been used to simplify the search for a likely private key. Other examples of side channel attacks involve measuring such physical quantities as power consumption, electromagnetic leaks and sound. Many side channel attacks require considerable technical knowledge of the internal operation of the system on which the cryptography is implemented. In particular, a power monitoring attack involves obtaining information useful to the determination of a private key by observing properties of electricity in the power lines supplying hardware implementing the cryptosystem.
In a Simple Power Analysis (SPA) attack, an attacker monitors the power consumption of a device to visually identify large features of the scalar multiplication operation, kP. Indeed, monitoring of the power consumption during a scalar multiplication operation may enable an attacker to recognize exact instructions as the instructions are executed. For example, consider that the difference between the power consumption for the execution of a point doubling (D) operation and power consumption for the execution of a point addition (A) operation is obvious. Then, by investigating one power trace of a complete execution of a double-and-add algorithm employed to perform a scalar multiplication, the bits of the scalar private key k may be revealed. In particular, whenever a D operation is followed by an A operation, the corresponding bit ki=1, otherwise if a D operation is followed by another D operation, then ki=0. This sequence of point operations is referred to as a DA sequence.
In a Differential Power Analysis (DPA) side-channel attack, an attacker exploits the varying power consumed by a microprocessor while the microprocessor executes cryptographic program code. Using statistical analysis of the power consumption measurements of many runs of a given cryptographic algorithm, the attacker may infer information about a secret key used in the given cryptographic algorithm. A DPA attack on a scalar multiplication algorithm may be based on collecting hundreds of power consumption measurements obtained during the execution of the scalar multiplication with the same private key. Even if the execution is SPA-resistant, a statistical analysis on the measurements collected can still reveal the private key.
According to Code and Cipher, Vol. 1, no. 2, 2003, available at www.certicom.com, the ECMQV key agreement algorithm is used to establish a shared secret key K between parties who already possess trusted copies of each other's static public keys. Both parties still generate dynamic public and private keys and then exchange public keys. However, upon receipt of the other party's public key, each party calculates a quantity called an implicit signature. The shared secret key K is then generated from the implicit signature. The term implicit signature is used to indicate that the shared secret keys will not agree if the other party's public key is not employed in the generation of the shared secret key, thus giving implicit verification that the shared secret key was established with the desired party. An attempt at interception provides an attacker C with a set of public keys QA, QB, RA, RB and no way to properly generate the shared secret key.
A key agreement algorithm generally involves two parties. For the sake of example, we will consider Alice (A) and her Bank (B). Typical operation of the ECMQV key agreement algorithm (see FIG. 1) begins with both parties having already generated and published their respective long-term public keys. That is, Alice's processor has selected (step 102) a long-term private key, dA, and used the long-term private key to generate (step 104) a long-term public key, QA. The Bank possesses a key pair (QB, dB) with QB being the Bank's public key and dB being the Bank's private key. Additionally, it is assumed that Alice has received the Bank's public key QB in some trusted manner and that Alice's processor has published (step 106) the public key QA in some trusted manner so that the Bank has received Alice's public key.
At some later time, for a secure session with her Bank, Alice's processor generates a sessional key pair by first randomly generating a nonce kA (step 108) and then determining RA=kAP (step 110), where kA is an integer, P is a base point on an elliptic curve and RA is another point on the same elliptic curve. Alice's processor then provides RA to the Bank (step 112) as a sessional public key. The Bank also generates a sessional key pair (RB, kB) by randomly generating a nonce kB and determining RB=kBP. The Bank then provides RB to Alice as a sessional public key and Alice's processor receives (step 114) the Bank's sessional public key.
Alice's processor then determines (step 116) a value for an “implicit signature”, SA,
S A=(k A + R A d A)mod u  (1.4)
where the modulus u is the order of the base point P. The Bank determines an implicit signature, SB, in a similar manner,
S B=(k B + R B d B)mod u.  (1.5)
Here R A(or R B) represents a function of the sessional public key. For instance, the function of the sessional public key may be the first L bits of a component of the point RA(or RB), where
L = [ ( [ log 2 u ] + 1 ) 2 ] . ( 1.6 )
Alice's processor then determines (step 118) a value for a shared secret key KA:
K A =hS A(R B + R B Q B),  (1.7)
where h is a co-factor defined in IEEE P1363.2/D20.1—Draft Standard Specifications for Password-based Public Key Cryptographic Techniques, Apr. 4, 2005, a draft of which is available at grouper.ieee.org/groups/1363/passwdPK/draft.html.
The Bank also determines a value for a shared secret key KB:
K B =hS B(R A + R A Q A).  (1.8)
Conveniently, KA=KB, as a result, we can simply call the shared secret key “K”. Since each party can independently determine K, there is no need to transmit K between parties. Alice's processor may encrypt a message (step 120) using the shared secret key K and transmit (step 122) the encrypted message to the Bank. Upon receiving the encrypted message, the Bank may use the shared secret key K to decrypt the message.
The Applicant has recognized a vulnerability in the ECMQV key agreement algorithm, in the determination of the implicit signature (step 110), that is, in the evaluation of equation (1.4). Since Alice's processor has published RA (step 112), it may be assumed that the value R A is known to an attacker. Where the attacker uses a DPA attack on the modular integer multiplication of the known value R A and the unknown value dA, the attacker may be able to determine the long-term private key, dA.
It would be desirable to execute the ECMQV key agreement algorithm to obtain a shared secret key for use in encrypting messages, where such execution resists revealing the long-term key to an attacker that is using a DPA attack.
To that end, we turn our attention to a countermeasure that has been developed for the ECDSA. Given a base point, P, of prime order g, a private key, d, and a message, M, the ECDSA may be used to determine a signature (r, s), where the elements of the signature, r and s, are integers in [1, g−1]. During the execution of the ECDSA, the message M is subjected to a cryptographic hash function, m=H(M). Furthermore, a random number, k, is selected and used to determine a public key, Q=kP. A first portion of the signature, r, is determined from r=x(Q)mod g. A second portion of the signature, s, is determined from
s=k −1(m+dr)mod g.  (1.9)
The order of operations in the obtaining of s in equation (1.9) begins with a first modular multiplication operation, ξ=dAr mod g, followed by a modular addition operation, β=(m+ξ)mod g, and, finally, a second modular multiplication operation, s=k−1β mod g for a total of one modular inversion operation, two modular multiplication operations and one modular addition operation.
In Messerges, T., Power Analysis Attacks and Countermeasures for Cryptographic Algorithms, PhD thesis, University of Illinois, Chicago, 2000 (hereinafter “Messerges”), it is suggested that an attacker, given knowledge of r, may determine the private key, d, using a DPA attack. Conveniently, Messerges also proposes a countermeasure involving multiplying both m and d by a random value ω and, after determining
s′=k −1(mω+rdω)mod g,  (1.10)
multiplying s′ by ω−1. Note that the processor determines (ξ=dω mod g) first, then the processor determines (rξ mod g). That is, due to the modulus operation, it is unnecessary for the processor to determine an intermediate value combining r with d. Accordingly, a second-order DPA attack as described by Messerges is not applicable.
Notably, equation (1.9) is similar to equation (1.4). Consequently, the countermeasure described by Messerges may also be used to resist DPA attacks on the determination of a solution to equation (1.4), i.e., equation (1.4) may be rewritten
S A=[(k A ω+ R A d Aω)mod u]ω −1.  (1.11)
Equation (1.11) may be considered a countermeasure against DPA attacks on the determination of the implicit signature during execution of the ECMQV key agreement algorithm.
Note that, when adapting the countermeasure described by Messerges to the determination of an implicit signature as presented in equation (1.4), the processor performs a first modular multiplication operation, ξ=dAω mod u, a second modular multiplication operation, α= RA ξ mod u, a third modular multiplication operation, χ=kAω mod u, a modular addition operation, β=(χ+α)mod u, a first modular inversion operation, k−1 mod u, a fourth modular multiplication operation, s′=k−1β mod u, a second modular inversion operation, ω−1 mod u, and a fifth modular multiplication operation, s=s′ω−1 mod u for a total of two modular inversion operations, five modular multiplication operations and one modular addition operation. Compared to the original ECDSA, the countermeasure proposed by Messerges involves one additional modular inversion operation and three additional modular multiplication operations. Notably, due to the modulus operation, it is unnecessary for the processor to determine an intermediate value combining r with dA. Accordingly, a second-order DPA attack as described by Messerges is not applicable.
In overview, providing variation in the arithmetic operations in which the long-term key is involved obviates the vulnerability in the determination of the implicit signature during execution of the ECMQV key agreement algorithm. That is, by modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, DPA attacks, such as those described by Messerges, are not applicable.
Consider that equation (1.4) may be rewritten
S A=(k A d A −1 + R A)d A mod u,  (1.12)
where dA −1 mod u may be determined and stored subsequent to the selection of dA. Since kA is unknown to an attacker, the modulus multiplication to determine kAdA −1 mod u does not provide the attacker with any useful information. Similarly, the modulus multiplication of the sum (kAdA −1+ R A) by the long-term private key, dA, provides the attacker with no information useful in revealing dA.
Consider, in view of FIG. 2, execution of the ECMQV key agreement algorithm between Alice and her Bank. Initially, Alice's processor selects (step 202) a long-term private key, dA, and uses the long-term private key to generate (step 204) a long-term public key, QA. Alice's processor also determines and stores (step 205) a modular inverse of the long-term private key. Alice's processor then publishes (step 206) the public key QA in some trusted manner so that the Bank receives Alice's public key.
At some later time, for a secure session with her Bank, Alice's processor generates a sessional key pair by first randomly generating a nonce kA (step 208) and then determining RA=kAP (step 210), where kA is an integer, P is a base point on an elliptic curve and RA is another point on the same elliptic curve. Alice's processor then provides RA to the Bank (step 212) as a sessional public key. The Bank also generates a sessional key pair (RB, kB) by randomly generating a nonce kB and determining RB=kBP. The Bank then provides RB to Alice as a sessional public key and Alice's processor receives (step 214) the Bank's sessional public key.
Alice's processor then determines (step 216) a value for the implicit signature, while using the modular inverse of the long-term private key that was determined and stored in step 205,
S A=(k A d A −1 + R A)d A mod u.  (1.13)
The Bank may determine an implicit signature in a similar manner,
S B=(k B d B −1 + R B)d B mod u.  (1.14)
Alice's processor then determines (step 218) a value for a shared secret key K using equation (1.7) and the Bank determines a value for a shared secret key K using equation (1.8).
Alice's processor may then encrypt a message (step 220) using the shared secret key K and transmit (step 222) the encrypted message to the Bank. Upon receiving the encrypted message, the Bank may use the shared secret key K to decrypt the message.
Note that, when applying the countermeasure as presented in equation (1.12), the processor performs a modular inversion operation, dA −1 mod u, a first modular multiplication operation, χ=kAdA −1 mod u, a modular addition operation, β=(χ+ R A)mod u, and a second modular multiplication operation, SA=βdA mod u for a total of one modular inversion operation, two modular multiplication operations and one modular addition operation. Compared to the equation (1.4), which requires one modular multiplication operation and one modular addition operation, each execution of the countermeasure as presented in equation (1.12) involves only one additional modular multiplication operation. Notably, there is also an additional, one-time modular inversion operation.
As another countermeasure, an alternative to the use and storage of the modular inverse of the long-term private key and equation (1.12), equation (1.4) may also be rewritten using multiplicative splitting, i.e.,
S A =[k A+( R Aω)(ω−1 d A)] mod u.  (1.15)
Since ω is unknown to an attacker, the modulus multiplication to determine ω−1dA mod u does not provide the attacker with any useful information. By executing the modulus multiplication to determine ω−1dA mod u, the long-term private key is masked in subsequent operations.
Consider once again, this time in view of FIG. 3, execution of the ECMQV key agreement algorithm between Alice and her Bank. Initially, Alice's processor selects (step 302) a long-term private key, dA, and uses the long-term private key to generate (step 304) a long-term public key, QA. Alice's processor then publishes (step 306) the public key QA in some trusted manner so that the Bank receives Alice's public key.
At some later time, for a secure session with her Bank, Alice's processor generates a sessional key pair by first randomly generating a nonce kA (step 308) and then determining RA=kAP (step 310), where kA is an integer, P is a base point on an elliptic curve and RA is another point on the same elliptic curve. Alice's processor then provides RA to the Bank (step 312) as a sessional public key. The Bank also generates a sessional key pair (RB, kB) by randomly generating a nonce kB and determining RB=kBP. The Bank then provides RB to Alice as a sessional public key and Alice's processor receives (step 314) the Bank's sessional public key.
Alice's processor next selects (step 315) a random number, ω, for use in the multiplicative splitting.
Alice's processor then determines (step 316) a value for the implicit signature, while using multiplicative splitting and the random number selected in step 315.
S A =[k A+( R Aω)(ω−1 d A)] mod u.  (1.16)
The Bank may determine an implicit signature in a similar manner.
Alice's processor then determines (step 318) a value for a shared secret key K using equation (1.7) and the Bank determines a value for a shared secret key K using equation (1.8).
Alice's processor may then encrypt a message (step 320) using the shared secret key K and transmit (step 322) the encrypted message to the Bank. Upon receiving the encrypted message, the Bank may use the shared secret key K to decrypt the message.
Note that, when applying the countermeasure as presented in equation (1.16), the processor performs a modular inversion operation, ω−1 mod u, a first modular multiplication operation, ξ1−1dA mod u, a second modular multiplication operation, ξ2= R Aω mod u, a third modular multiplication operation, α=ξ2ξ1 mod u, and a modular addition operation, SA=(kA+α)mod u for a total of one modular inversion operation, three modular multiplication operations and one modular addition operation. Compared to the equation (1.4), which requires one modular multiplication operation and one modular addition operation, each execution of the countermeasure as presented in equation (1.12) involves one additional modular inversion operation and two additional modular multiplication operation.
FIG. 4 illustrates a mobile communication device 400 as an example of a device that may carry out the methods of FIG. 2 and/or FIG. 3. The mobile communication device 400 includes a housing, an input device (e.g., a keyboard 424 having a plurality of keys) and an output device (e.g., a display 426), which may be a full graphic, or full color, Liquid Crystal Display (LCD). In some embodiments, the display 426 may comprise a touchscreen display. In such embodiments, the keyboard 424 may comprise a virtual keyboard. Other types of output devices may alternatively be utilized. A processing device (a microprocessor 428) is shown schematically in FIG. 4 as coupled between the keyboard 424 and the display 426. The microprocessor 428 controls the operation of the display 426, as well as the overall operation of the mobile communication device 400, in part, responsive to actuation of the keys on the keyboard 424 by a user.
The housing may be elongated vertically, or may take on other sizes and shapes (including clamshell housing structures). Where the keyboard 424 includes keys that are associated with at least one alphabetic character and at least one numeric character, the keyboard 424 may include a mode selection key, or other hardware or software, for switching between alphabetic entry and numeric entry.
In addition to the microprocessor 428, other parts of the mobile communication device 400 are shown schematically in FIG. 4. These may include: a communications subsystem 402, a short-range communications subsystem 404, the keyboard 424 and the display 426. The mobile communication device 400 may further include other input/output devices such as a set of auxiliary I/O devices 406, a serial port 408, a speaker 410 and a microphone 412. The mobile communication device 400 may also include memory devices, such as a flash memory 416 and a Random Access Memory (RAM) 418, and various other device subsystems 420. The mobile communication device 400 may comprise a two-way radio frequency (RF) communication device having voice and data communication capabilities. In addition, the mobile communication device 400 may have the capability to communicate with other computer systems via the Internet.
Operating system software executed by the microprocessor 428 may be stored in a computer readable medium, such as the flash memory 416, but may be stored in other types of memory devices, such as a read only memory (ROM) or similar storage element. In addition, system software, specific device applications, or parts thereof, may be temporarily loaded into a volatile store, such as the RAM 418. Communication signals received by the mobile device may also be stored to the RAM 418.
The microprocessor 428, in addition to its operating system functions, enables execution of software applications on the mobile communication device 400. A predetermined set of software applications that control basic device operations, such as a voice communications module 430A and a data communications module 430B, may be installed on the mobile communication device 400 during manufacture. A ECMQV module 430C may also be installed on the mobile communication device 400 during manufacture, to implement aspects of the present disclosure. As well, additional software modules, illustrated as an other software module 430N, which may be, for instance, a PIM application, may be installed during manufacture. The PIM application may be capable of organizing and managing data items, such as e-mail messages, calendar events, voice mail messages, appointments and task items. The PIM application may also be capable of sending and receiving data items via a wireless carrier network 470 represented by a radio tower. The data items managed by the PIM application may be seamlessly integrated, synchronized and updated via the wireless carrier network 470 with the device user's corresponding data items stored or associated with a host computer system.
Communication functions, including data and voice communications, are performed through the communication subsystem 402 and, possibly, through the short-range communications subsystem 404. The communication subsystem 402 includes a receiver 450, a transmitter 452 and one or more antennas, illustrated as a receive antenna 454 and a transmit antenna 456. In addition, the communication subsystem 402 also includes a processing module, such as a digital signal processor (DSP) 458, and local oscillators (LOs) 460. The specific design and implementation of the communication subsystem 402 is dependent upon the communication network in which the mobile communication device 400 is intended to operate. For example, the communication subsystem 402 of the mobile communication device 400 may be designed to operate with the Mobitex™, DataTAC™ or General Packet Radio Service (GPRS) mobile data communication networks and also designed to operate with any of a variety of voice communication networks, such as Advanced Mobile Phone Service (AMPS), Time Division Multiple Access (TDMA), Code Division Multiple Access (CDMA), Personal Communications Service (PCS), Global System for Mobile Communications (GSM), Enhanced Data rates for GSM Evolution (EDGE), Universal Mobile Telecommunications System (UMTS), Wideband Code Division Multiple Access (W-CDMA), High Speed Packet Access (HSPA), etc. Other types of data and voice networks, both separate and integrated, may also be utilized with the mobile communication device 400.
Network access requirements vary depending upon the type of communication system. Typically, an identifier is associated with each mobile device that uniquely identifies the mobile device or subscriber to which the mobile device has been assigned. The identifier is unique within a specific network or network technology. For example, in Mobitex™ networks, mobile devices are registered on the network using a Mobitex Access Number (MAN) associated with each device and in DataTAC™ networks, mobile devices are registered on the network using a Logical Link Identifier (LLI) associated with each device. In GPRS networks, however, network access is associated with a subscriber or user of a device. A GPRS device therefore uses a subscriber identity module, commonly referred to as a Subscriber Identity Module (SIM) card, in order to operate on a GPRS network. Despite identifying a subscriber by SIM, mobile devices within GSM/GPRS networks are uniquely identified using an International Mobile Equipment Identity (IMEI) number.
When required network registration or activation procedures have been completed, the mobile communication device 400 may send and receive communication signals over the wireless carrier network 470. Signals received from the wireless carrier network 470 by the receive antenna 454 are routed to the receiver 450, which provides for signal amplification, frequency down conversion, filtering, channel selection, etc., and may also provide analog to digital conversion. Analog-to-digital conversion of the received signal allows the DSP 458 to perform more complex communication functions, such as demodulation and decoding. In a similar manner, signals to be transmitted to the wireless carrier network 470 are processed (e.g., modulated and encoded) by the DSP 458 and are then provided to the transmitter 452 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission to the wireless carrier network 470 (or networks) via the transmit antenna 456.
In addition to processing communication signals, the DSP 458 provides for control of the receiver 450 and the transmitter 452. For example, gains applied to communication signals in the receiver 450 and the transmitter 452 may be adaptively controlled through automatic gain control algorithms implemented in the DSP 458.
In a data communication mode, a received signal, such as a text message or web page download, is processed by the communication subsystem 402 and is input to the microprocessor 428. The received signal is then further processed by the microprocessor 428 for output to the display 426, or alternatively to some auxiliary I/O devices 406. A device user may also compose data items, such as e-mail messages, using the keyboard 424 and/or some other auxiliary I/O device 406, such as a touchpad, a rocker switch, a thumb-wheel, a trackball, a touchscreen, or some other type of input device. The composed data items may then be transmitted over the wireless carrier network 470 via the communication subsystem 402.
In a voice communication mode, overall operation of the device is substantially similar to the data communication mode, except that received signals are output to a speaker 410, and signals for transmission are generated by a microphone 412. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on the mobile communication device 400. In addition, the display 426 may also be utilized in voice communication mode, for example, to display the identity of a calling party, the duration of a voice call, or other voice call related information.
The short-range communications subsystem 404 enables communication between the mobile communication device 400 and other proximate systems or devices, which need not necessarily be similar devices. For example, the short-range communications subsystem may include an infrared device and associated circuits and components, or a Bluetooth™ communication module to provide for communication with similarly-enabled systems and devices.
The above-described embodiments of the present application are intended to be examples only. Alterations, modifications and variations may be effected to the particular embodiments by those skilled in the art without departing from the scope of the application, which is defined by the claims appended hereto.

Claims (7)

What is claimed is:
1. A method of encrypting a message in a manner that counters power analysis attacks, wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve, the base point having a prime order, the method comprising:
determining a modular inverse of the long-term private cryptographic key;
generating a sessional private cryptographic key and a sessional public cryptographic key;
determining an implicit signature based on the modular inverse of the long-term private cryptographic key, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key;
determining a shared secret cryptographic key based on the implicit signature; and
encrypting a message using the shared secret cryptographic key;
wherein determining the implicit signature comprises evaluating:

S A=(k A d A −1 + R A)d A mod u
wherein
SA is the implicit signature;
kA is the sessional private cryptographic key;
dA −1 is the modular inverse of the long-term cryptographic key;
dA is the long-term cryptographic key;
R A is a function of the sessional public cryptographic key, RA; and
u is the order of the base point.
2. The method of claim 1 wherein the generating the sessional public cryptographic key comprises executing an elliptic curve scalar multiplication of the sessional private cryptographic key and the base point.
3. The method of claim 1 wherein the encrypting produces an encrypted message and the method further comprises transmitting the encrypted message to a destination.
4. The method of claim 3 further comprising receiving, from the destination:
a long-term destination public cryptographic key; and
a sessional destination public cryptographic key.
5. The method of claim 4 wherein the determining the shared secret cryptographic key comprises evaluating

K A =hS A(R B + R B Q B)
wherein
KA is the shared secret cryptographic key;
h is a co-factor;
SA is the implicit signature;
RB is the sessional public cryptographic key;
R B is a function of the sessional destination public cryptographic key; and
QB is the long-term destination public cryptographic key.
6. A mobile communication device for encrypting a message in a manner that counters power analysis attacks, wherein a long-term private cryptographic key has been selected and a long-term public cryptographic key has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve, the base point having a prime order, the mobile communication device comprising:
a processor adapted to:
determine a modular inverse of the long-term private cryptographic key;
generate a sessional private cryptographic key and a sessional public cryptographic key;
determine an implicit signature based on the modular inverse of the long-term private cryptographic key, the sessional private cryptographic key, the sessional public cryptographic key and the long-term private cryptographic key;
determine a shared secret cryptographic key based on the implicit signature; and
encrypt a message using the shared secret cryptographic key;
wherein determining the implicit signature comprises evaluating:

S A=(k A d A −1 + R A)d A mod u
wherein
SA is the implicit signature;
kA is the sessional private cryptographic key;
dA −1 is the modular inverse of the long-term cryptographic key;
dA is the long-term cryptographic key;
R A is a function of the sessional public cryptographic key, RA; and
u is the order of the base point.
7. A non-transitory computer readable medium containing computer-executable instructions that, when performed by a processor given a long-term private cryptographic key and a long-term public cryptographic key, which has been determined based on the long-term private cryptographic key and a base point on a given elliptic curve, the base point having a prime order, cause the processor to:
determine a modular inverse of the long-term private cryptographic key;
generate a sessional private cryptographic key and a sessional public cryptographic key;
determine an implicit signature based on the sessional private cryptographic key, the sessional public cryptographic key, the long-term private cryptographic key and the modular inverse of the long-term private cryptographic key;
determine a shared secret cryptographic key based on the implicit signature; and
encrypt a message using the shared secret cryptographic key;
wherein determining the implicit signature comprises evaluating:

S A=(k A d A −1 + R A)d A mod u
wherein
SA is the implicit signature;
kA is the sessional private cryptographic key;
dA −1 is the modular inverse of the long-term cryptographic key;
dA is the long-term cryptographic key;
R A is a function of the sessional public cryptographic key, RA; and
u is the order of the base point.
US13/489,690 2007-03-07 2012-06-06 Power analysis countermeasure for the ECMQV key agreement algorithm Active 2028-04-21 US8645703B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/489,690 US8645703B2 (en) 2007-03-07 2012-06-06 Power analysis countermeasure for the ECMQV key agreement algorithm

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US89352607P 2007-03-07 2007-03-07
US12/040,212 US8219820B2 (en) 2007-03-07 2008-02-29 Power analysis countermeasure for the ECMQV key agreement algorithm
US13/489,690 US8645703B2 (en) 2007-03-07 2012-06-06 Power analysis countermeasure for the ECMQV key agreement algorithm

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/040,212 Continuation US8219820B2 (en) 2007-03-06 2008-02-29 Power analysis countermeasure for the ECMQV key agreement algorithm

Publications (2)

Publication Number Publication Date
US20120254620A1 US20120254620A1 (en) 2012-10-04
US8645703B2 true US8645703B2 (en) 2014-02-04

Family

ID=40089618

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/040,212 Active 2031-05-12 US8219820B2 (en) 2007-03-06 2008-02-29 Power analysis countermeasure for the ECMQV key agreement algorithm
US13/489,690 Active 2028-04-21 US8645703B2 (en) 2007-03-07 2012-06-06 Power analysis countermeasure for the ECMQV key agreement algorithm

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/040,212 Active 2031-05-12 US8219820B2 (en) 2007-03-06 2008-02-29 Power analysis countermeasure for the ECMQV key agreement algorithm

Country Status (1)

Country Link
US (2) US8219820B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10741997B2 (en) 2018-10-31 2020-08-11 Jennifer Lynn Dworak Powering an electronic system with an optical source to defeat power analysis attacks

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8219820B2 (en) 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm
US8422685B2 (en) * 2008-02-26 2013-04-16 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication
ITMI20082364A1 (en) * 2008-12-31 2010-07-01 Incard Sa METHOD TO PROTECT A CRYPTOGRAPHIC DEVICE AGAINST SPA, DPA AND TEMPORAL ATTACKS
EP2348447B1 (en) 2009-12-18 2014-07-16 CompuGroup Medical AG A computer implemented method for generating a set of identifiers from a private key, computer implemented method and computing device
EP2348452B1 (en) 2009-12-18 2014-07-02 CompuGroup Medical AG A computer implemented method for sending a message to a recipient user, receiving a message by a recipient user, a computer readable storage medium and a computer system
EP2348450B1 (en) * 2009-12-18 2013-11-06 CompuGroup Medical AG Database system, computer system, and computer-readable storage medium for decrypting a data record
EP2365456B1 (en) 2010-03-11 2016-07-20 CompuGroup Medical SE Data structure, method and system for predicting medical conditions
US8675869B2 (en) 2011-03-23 2014-03-18 Blackberry Limited Incorporating data into an ECDSA signature component
US9003181B2 (en) * 2011-03-23 2015-04-07 Certicom Corp. Incorporating data into cryptographic components of an ECQV certificate
US9219604B2 (en) * 2011-05-09 2015-12-22 Cleversafe, Inc. Generating an encrypted message for storage
US9209980B2 (en) * 2011-06-21 2015-12-08 Blackberry Limited Provisioning a shared secret to a portable electronic device and to a service entity
US8874915B1 (en) * 2011-09-28 2014-10-28 Amazon Technologies, Inc. Optimized encryption key exchange
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US8804952B2 (en) * 2012-12-26 2014-08-12 Umm Al-Qura University System and method for securing scalar multiplication against differential power attacks
US8861721B2 (en) * 2012-12-26 2014-10-14 Umm Al-Qura University System and method for securing scalar multiplication against simple power attacks
CN103326861B (en) * 2013-06-04 2016-12-28 北京华大信安科技有限公司 A kind of data are carried out the method for RSA security signature, device and safety chip
US9467283B2 (en) 2013-06-24 2016-10-11 Blackberry Limited Securing method for lawful interception
CN103414569B (en) * 2013-08-21 2016-08-10 王威鉴 A kind of method of the public key cryptography setting up attack resistance
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
FR3028368B1 (en) * 2014-11-07 2019-05-31 Idemia France METHOD AND DEVICE FOR CRYPTOGRAPHIC DATA PROCESSING
WO2016191176A1 (en) 2015-05-22 2016-12-01 Nix John A Cryptographic unit for public key infrastructure (pki) operations
DE102017117899A1 (en) * 2017-08-07 2019-02-07 Infineon Technologies Ag Perform a cryptographic operation
WO2020139937A1 (en) * 2018-12-26 2020-07-02 Lg Electronics, Inc. Cryptographic key generation using kummer varieties
CN110493124A (en) * 2019-09-30 2019-11-22 杭州增信信息技术有限公司 Protect the encryption instantaneous communication system and communication means of data safety
CN113364585B (en) * 2021-06-04 2022-09-13 晶澄微电子(宁波)有限公司 ECC authentication method and system for reducing modular inverse computation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889865A (en) 1995-05-17 1999-03-30 Certicom Corp. Key agreement and transport protocol with implicit signatures
US20030123654A1 (en) * 2001-12-31 2003-07-03 Lambert Robert J. Method and apparatus for performing finite field calculations
US20030194086A1 (en) 1999-01-11 2003-10-16 Lambert Robert J. Method for strengthening the implementation of ECDSA against power analysis
US6785813B1 (en) 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
US20050114651A1 (en) 1998-03-23 2005-05-26 Minghua Qu Implicit certificate scheme
US7260723B2 (en) * 1997-11-10 2007-08-21 Certicom Corp. Masked digital signatures
US8219820B2 (en) 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5889865A (en) 1995-05-17 1999-03-30 Certicom Corp. Key agreement and transport protocol with implicit signatures
US6785813B1 (en) 1997-11-07 2004-08-31 Certicom Corp. Key agreement and transport protocol with implicit signatures
US7260723B2 (en) * 1997-11-10 2007-08-21 Certicom Corp. Masked digital signatures
US20050114651A1 (en) 1998-03-23 2005-05-26 Minghua Qu Implicit certificate scheme
US20030194086A1 (en) 1999-01-11 2003-10-16 Lambert Robert J. Method for strengthening the implementation of ECDSA against power analysis
US20030123654A1 (en) * 2001-12-31 2003-07-03 Lambert Robert J. Method and apparatus for performing finite field calculations
US8219820B2 (en) 2007-03-07 2012-07-10 Research In Motion Limited Power analysis countermeasure for the ECMQV key agreement algorithm

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
Darrel Hankerson; Alfred Menezes; Scott Vanstone; Chapter 4: Cryptographic Protocal Ed, Guide to Elliptic Curve Cryptography, Springer, pp. 153-204, Jan. 1, 2004.
EPO, Extended Search Report, relating to application No. 08722551.9 dated Sep. 8, 2010.
Guide to Elliptic Curve Cryptgraphy; Darrel Hankerson et al.; Springer; 2004; p. 3, 5, 13, 96, 103, 193-196.
Guide to Elliptic Curve Cryptography; Darrel Hankerson et al.; Springer; 2004; p. 1-332. *
Scott Vanstone, Certicom's Bulletin of Security and Cryptography Code Cipher, Code and Cipher vol. I, No. 2., Certicom Corp Mississauga, Ontario, Canada, 2003.
Thomas S. Messerges, Power Analysis Attacks and Countermeasures for Cryptographic Algorithms Dissertation, Jan. 1, 2000.
Trichina E. et al, Implementation of Elliptic Curve Cryptography with Built-In Counter Measures Against Side Channel Attacks, Cryptographic Hardware and Embedded Systems, International Workshop, Aug. 13, 2002.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10741997B2 (en) 2018-10-31 2020-08-11 Jennifer Lynn Dworak Powering an electronic system with an optical source to defeat power analysis attacks

Also Published As

Publication number Publication date
US20080301459A1 (en) 2008-12-04
US8219820B2 (en) 2012-07-10
US20120254620A1 (en) 2012-10-04

Similar Documents

Publication Publication Date Title
US8645703B2 (en) Power analysis countermeasure for the ECMQV key agreement algorithm
US8660263B2 (en) Power analysis attack countermeasure for the ECDSA
EP2119104B1 (en) Countermeasure against power analysis of the ECMQV key agreement
US8615080B2 (en) Method and apparatus for performing elliptic curve scalar multiplication in a manner that counters power analysis attacks
US8379844B2 (en) Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
EP2119098B1 (en) Method and apparatus for generating a public key in a manner that counters power analysis attacks
US20080273694A1 (en) Combining Interleaving with Fixed-Sequence Windowing in an Elliptic Curve Scalar Multiplication
US20080275932A1 (en) Integer Division In A Manner That Counters A Power Analysis Attack

Legal Events

Date Code Title Description
AS Assignment

Owner name: RESEARCH IN MOTION LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EBEID, NEVINE MAURICE NASSIF;REEL/FRAME:028327/0718

Effective date: 20080506

AS Assignment

Owner name: BLACKBERRY LIMITED, ONTARIO

Free format text: CHANGE OF NAME;ASSIGNOR:RESEARCH IN MOTION LIMITED;REEL/FRAME:031867/0325

Effective date: 20130709

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: NUNC PRO TUNC ASSIGNMENT;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064270/0001

Effective date: 20230511